Stránka 1 z 2

Nejde spustit Malwarebytes po instalaci

Napsal: 12 úno 2020 20:01
od honzikuh
Dobrý den . Dá to hlášku .....Aplikaci ( 0x000007b) se nepodařilo správně spustit.Klinutím na tlačítko ukončete .

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 13 úno 2020 00:03
od Conder
Ahoj :)

:arrow: Poprosim o obidva logy z FRST (FRST.txt a Addition.txt) podla tohto navodu: https://forum.viry.cz/viewtopic.php?f=13&t=154679

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 13 úno 2020 15:52
od honzikuh
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 12-02-2020
Ran by Honza (administrator) on HONZA-PC (Gigabyte Technology Co., Ltd. GA-MA785GT-UD3H) (13-02-2020 15:38:18)
Running from C:\Users\Honza\Desktop
Loaded Profiles: Honza (Available Profiles: Honza & defaultuser1)
Platform: Windows 10 Pro Version 1903 18362.657 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0351505.inf_amd64_5b0d82e706ad63ce\B351435\atiesrxx.exe
(AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPLauncher.exe
(AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe
(AVerMedia TECHNOLOGIES, Inc -> AVerMedia) C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.442\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.442\GoogleCrashHandler64.exe
(Google LLC -> Google) C:\Users\Honza\AppData\Local\Google\Chrome\User Data\SwReporter\79.228.200\software_reporter_tool.exe
(Google LLC -> Google) C:\Users\Honza\AppData\Local\Google\Chrome\User Data\SwReporter\79.228.200\software_reporter_tool.exe
(Google LLC -> Google) C:\Users\Honza\AppData\Local\Google\Chrome\User Data\SwReporter\79.228.200\software_reporter_tool.exe
(Google LLC -> Google) C:\Users\Honza\AppData\Local\Google\Chrome\User Data\SwReporter\79.228.200\software_reporter_tool.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2001.7-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2001.7-0\NisSrv.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
(Skillbrains) [File not signed] C:\Users\Honza\AppData\Local\Skillbrains\lightshot\5.1.4.41\Lightshot.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18381792 2017-06-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [iSkysoft Helper Compact.exe] => C:\Program Files (x86)\Common Files\iSkysoft\iSkysoft Helper Compact\ISHelper.exe [2014208 2014-08-05] (iSkySoft) [File not signed]
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [41100328 2018-01-29] (Google Inc -> )
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\Run: [EPSON Stylus DX6000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIBIE.EXE [213504 2007-10-05] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\Run: [LightShot] => C:\Users\Honza\AppData\Local\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] (OOO Kango -> )
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [49805160 2018-11-09] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.100\Installer\chrmstp.exe [2020-02-12] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] ->
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVer HID Receiver.lnk [2020-01-14]
ShortcutTarget: AVer HID Receiver.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe (AVerMedia TECHNOLOGIES, Inc -> )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk [2020-01-14]
ShortcutTarget: AVerQuick.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe (AVerMedia TECHNOLOGIES, Inc -> AVerMedia TECHNOLOGIES, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Firefox.lnk [2015-08-07]
ShortcutTarget: Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.lnk [2019-08-30]
ShortcutTarget: Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
Startup: C:\Users\Honza\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2019-08-19] ()

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {000E4DEB-BF9F-4D62-B40E-03676444831C} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {01573366-2521-4A50-9840-D4ABCD41812B} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0533A7B7-83BF-4A57-9D75-49FAD602D273} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {06078470-696C-4C7B-BE97-CA603AEF50CC} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {087DFDCD-0067-4F30-87D5-C136283F8708} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {0DDBD625-D040-447C-98ED-F788FBA49790} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {0F65FB5B-0638-4868-A1C2-BE09AB2075F7} - System32\Tasks\{1B35BCDD-804A-45AA-BDF6-5A48C6C7E942} => "c:\users\honza\appdata\roaming\seznam" [Argument = http://ui.skype.com/ui/0/7.0.80.102/cs/ ... age=tsBing]
Task: {0FE5E681-FB55-4DD5-A185-6BD2B79D1B3F} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {10809C0F-7293-455E-B92E-97556E8CFF36} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {1260EE35-EDE3-47FC-BD03-00E9DACC611E} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {1CF39B4F-C550-4FBF-9296-D151287A127A} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {1ED0DA62-256A-49ED-8DFC-495B268902CF} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {1F9956E5-53DC-4D1F-984F-25ABB148D316} - System32\Tasks\{66BB4DA3-91C3-4E40-A1B0-25E4EB521C15} => C:\WINDOWS\system32\pcalua.exe -a C:\Users\Honza\Downloads\epson31774eu.exe -d C:\Users\Honza\Downloads
Task: {23E71259-8652-4D85-8C74-28025A68BCA3} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {2405D761-6BAC-4E5C-B665-8CCD721C76D8} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {2C63C97E-1EDF-4574-B150-FC3BE30883F3} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {2D1EA2AC-F442-4B06-807D-D963EAF96BC3} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628672 2020-01-30] (Advanced Micro Devices, Inc.) [File not signed]
Task: {2F350C02-BEAF-4409-9B87-C2C952B84215} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-01-30] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {31ECFDB6-4413-4ABE-AFB1-E4D4C915E10B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
Task: {3520FA37-AA1E-4349-A498-5068AB2A8B0C} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3618E09D-F283-415E-B167-B837155C9AAE} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {3CEA85D8-607B-4946-A166-3398D1919189} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {3DAAC40C-A4AC-4318-B2F5-9F8E014304E8} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {40BA9E57-A21E-4355-8FD4-0451558741D5} - \{F245F571-4A5E-40E5-8D3D-1FB494F77FE3} -> No File <==== ATTENTION
Task: {40C428EA-EB9D-47BD-B011-97E4154C4C91} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {43F7A9D7-7A13-4769-8AC8-D1CE7A9B0B64} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {4AD47F53-60F7-46AF-88A8-3161C87FA2C9} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [569416 2016-02-23] (Apple Inc. -> Apple Inc.)
Task: {4B85A878-BFFD-4913-BCFE-B30EF62D169D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.7-0\MpCmdRun.exe [473544 2020-02-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4CDBF0C1-8BEA-4D99-965C-E2FC7CBA7CE0} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {4F1C6571-DD60-4516-B38E-7EA9081826E2} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {4F1E4D56-D474-48DD-946A-151FC36A9A57} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {57BC4727-68C7-4635-95B0-36F9E2AFCC4E} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_330_Plugin.exe [1458232 2020-02-11] (Adobe Inc. -> Adobe)
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {5D94EEEA-880F-4A89-B289-1ED453D89C82} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-10] (Adobe Inc. -> Adobe Systems)
Task: {5DCE7B1D-737E-43B8-8273-A6A85B803BBF} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {61C66A56-4108-4059-ACD0-B72E0B5F06BF} - System32\Tasks\Agent architektury NAP (Network32 => C:\WINDOWS\system32\config\systemprofile\AppData\Local\Agentarchitektury\secur32.exe
Task: {6337FC40-D1CA-46F4-829F-9915B1118FFF} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {6512B460-BACA-4D04-94B6-4A3158B813F8} - System32\Tasks\Wise Turbo Checker => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe
Task: {66582600-E3CB-44AB-96BF-894A92799900} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-02-11] (Adobe Inc. -> Adobe)
Task: {6C33B6CE-EEFA-4A7B-B726-A91C624FE486} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {6D19DCEB-60A3-43F4-9C66-AF076DCF0E5E} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {76478DF4-DA58-4A10-93C6-0709FC1AC4AC} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.7-0\MpCmdRun.exe [473544 2020-02-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7748B18D-C4F2-4369-A057-549D100D9AFB} - System32\Tasks\{A6E4FED8-6D6A-4F64-8623-70871A25DC65} => C:\WINDOWS\system32\pcalua.exe -a "C:\IQIYI Video\Common\QyUninstaller.exe"
Task: {789909EA-2C58-407B-928A-BAC749560364} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Honza\Downloads\esetonlinescanner_csy.exe [14562400 2020-02-12] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {7911C6AE-1DEA-4F15-821B-4E5007E2FF7D} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7E08B1C0-29BB-4450-ACCD-477C2C93D6E5} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {83BA2D80-5EB8-48A7-B579-A8D2678B63EE} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_330_pepper.exe [1453624 2020-02-11] (Adobe Inc. -> Adobe)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8ACA3A50-B051-4367-8A08-F2AA53BF01C9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.7-0\MpCmdRun.exe [473544 2020-02-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8ACC7634-5E0E-41E0-A0F1-B5DD54BC6AE3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {8FD53EB1-4113-4938-BFD7-8244F2D266A3} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {98EC3FCC-AF09-489D-BE9B-4178BCE11B07} - System32\Tasks\Wise Care 365 => C:\Program Files (x86)\Wise\Wise Care 365\WiseTray.exe
Task: {997646B7-7632-4448-80FC-8D5892629370} - System32\Tasks\RsDelayLauncher_{8A34248E-7D35-4832-8378-7659E0B0A380} => C:\PROGRAM FILES (X86)\RISING\RAV\rsdelaylauncher.exe
Task: {9AF433EE-9482-4E1A-9E80-28F3F80D6F92} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-14] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {A26B0B3D-DEC9-44B6-A8C9-133484472D81} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {A3116EAA-3CFE-4333-934B-4864D068C5C4} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {A51957E3-4B13-4334-BCF8-AD335FD2E0F8} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AB881AD2-C32F-4CF5-A90E-58523464BD76} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {ACD73190-7B85-4AA7-AA84-6018E71DE3C8} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AEAFD53A-C8FB-4396-AE8F-E1B46EFC5FAE} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Honza\Downloads\esetonlinescanner_csy.exe [14562400 2020-02-12] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {B8E8E04F-09F3-434A-AFD3-97B535059ECE} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [1628672 2020-01-30] (Advanced Micro Devices, Inc.) [File not signed]
Task: {B93738FB-59B6-41EE-AD07-1995C63B4C06} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628672 2020-01-30] (Advanced Micro Devices, Inc.) [File not signed]
Task: {BF4917D7-E0DB-448E-B91C-B0CC684F0911} - System32\Tasks\AMDInstallUEP => C:\Program Files\AMD\InstallUEP\AMDInstallUEP.exe [2356736 2019-10-22] () [File not signed]
Task: {C4FEC1E0-E0F6-4EF9-B14D-67BBA39B5DFB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.7-0\MpCmdRun.exe [473544 2020-02-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {CA2AD445-7643-489A-BC14-CC87CC36EC16} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {CA6E311F-AF61-4873-BDB7-8DE7720F8AAC} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {CC31A29C-EB8E-4A35-89FD-B3CABFD47473} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-01-30] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D5827B3C-B787-4553-ACE6-70449DF1375E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {D628DB9B-4866-46CB-8D82-5DB4CB835A70} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {DC89E781-FABF-4FC9-A7B6-5F50E832ECE8} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E5D11E14-53BF-4401-91DD-E4440D50DC09} - System32\Tasks\StartCNBM => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-01-30] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {E690EE0C-C267-4279-B243-7540C047DA86} - System32\Tasks\Systém událostí COM+ 1.14.7 => C:\WINDOWS\system32\config\systemprofile\AppData\Local\Systmudlost\systém.exe
Task: {E6E5E7CA-DE9B-4429-80A1-3874341B1F16} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {EBA2EC5E-6017-4F2C-ACD9-8C834DB832A0} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FA160F3A-2D6F-4BAA-92CC-DDDB60202444} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FEC63E31-383A-4ABE-90E1-35199019D2A7} - System32\Tasks\{20989E50-FA31-414B-815E-C4F98EDC87D3} => C:\WINDOWS\system32\pcalua.exe -a C:\Users\Honza\Downloads\mcw10.exe -d C:\Users\Honza\Downloads
Task: {FEF129BB-0964-4519-9C38-AC0BE73A9CAB} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Wise Care 365.job => C:\Program Files (x86)\Wise\Wise Care 365\WiseTray.exe
Task: C:\WINDOWS\Tasks\Wise Turbo Checker.job => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{60cd2a60-e9cf-4163-aaba-13b32f1899b5}: [DhcpNameServer] 192.168.1.1 192.168.1.1
Tcpip\..\Interfaces\{98adec1b-9fd8-4762-8e5d-f85cde3bfd9d}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-1255607191-696459066-793434616-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.thesettlersonline.cz/cs/play
SearchScopes: HKLM-x32 -> DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL =
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL =
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {07FABE2F-8128-42B0-9AAE-8865F8ADF0DC} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {0C358692-663E-495E-8764-FAB97474E7A4} URL = hxxp://www.firmy.cz/?q={searchTerms}&sourceid= ... arch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {0CDA4DCF-CCB8-4B47-9D6B-04E1783A5388} URL = hxxp://search.seznam.cz/?q={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {25786223-E8D7-4CA2-8332-68E350141D57} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=en_cz&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {39952EFE-9E27-4ED5-B9D0-7E0163CCDB7B} URL = hxxp://www.novinky.cz/hledej?w={searchTerms}&s ... arch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {5CE25775-92B7-477d-9603-852F0B34D8B0} URL = hxxp://www.sogou.com/sogou?query={searchTerms} ... e1e39af286
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {A741EFC5-A683-4FD2-B00A-F8D952CF40BA} URL = hxxp://encyklopedie.seznam.cz/search?q={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {ABA18D5D-DA5F-4742-B96D-828D63944C54} URL = hxxp://www.mapy.cz/?query={searchTerms}&source ... arch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {E256CCE6-B36C-492E-A237-52287AFDD4DF} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=cz_en&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1255607191-696459066-793434616-1001 -> {F74F50F3-FEAB-41B1-8024-6E543D45A102} URL = hxxp://www.zbozi.cz/?q={searchTerms}&r=campmoz ... arch_12454
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2014-12-12] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2014-12-12] (Oracle America, Inc. -> Oracle Corporation)

Edge:
======
DownloadDir: C:\Users\Honza\Downloads

FireFox:
========
FF DefaultProfile: lbre7z8q.default-1470848245978
FF ProfilePath: C:\Users\Honza\AppData\Roaming\Mozilla\Firefox\Profiles\lbre7z8q.default-1470848245978 [2020-02-13]
FF Homepage: Mozilla\Firefox\Profiles\lbre7z8q.default-1470848245978 -> hxxps://www.thesettlersonline.cz/cs/domovsk%C3%A1-str%C3%A1nka
FF Extension: (Pinky) - C:\Users\Honza\AppData\Roaming\Mozilla\Firefox\Profiles\lbre7z8q.default-1470848245978\Extensions\{9db2522d-0416-4f0d-969c-9cf9f03a20ee}.xpi [2019-10-16]
FF Extension: (No Name) - C:\Users\Honza\AppData\Roaming\Mozilla\Firefox\Profiles\lbre7z8q.default-1470848245978\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [not found]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_330.dll [2020-02-11] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_330.dll [2020-02-11] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-12-12] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-12-12] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1255607191-696459066-793434616-1001: sony.com/MediaGoDetector -> C:\Program Files (x86)\Sony\Media Go\npMediaGoDetector.dll [2014-07-10] (Sony Network Entertainment International LLC) [File not signed]

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default [2020-02-13]
CHR HomePage: Default -> hxxp://seznam.cz/
CHR StartupUrls: Default -> "hxxp://seznam.cz/"
CHR NewTab: Default -> Active:"chrome-extension://olfeabkoenfaoljndfecamgilllcpiak/speeddial/newTabSwitcher.html"
CHR Extension: (Disk Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-18]
CHR Extension: (Pinky) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\eijmklfnehnnkbfcoabieogaomookbna [2019-10-16]
CHR Extension: (Lightshot (Nástroje snímků)) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\mbniclmhobmnbdlbpiphghaielnnpgdp [2020-01-28]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Seznam doplněk - Esko) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2020-02-03]
CHR Extension: (Chrome Media Router) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-02-08]
CHR Profile: C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Guest Profile [2018-03-17]
CHR Profile: C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1 [2018-03-17]
CHR Extension: (Prezentace Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-17]
CHR Extension: (Dokumenty Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-17]
CHR Extension: (Disk Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-17]
CHR Extension: (YouTube) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-17]
CHR Extension: (Vyhledávání Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-17]
CHR Extension: (Tabulky Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-17]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2015-02-17]
CHR Extension: (Peněženka Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-17]
CHR Extension: (0) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\papbadoldddalgcjcicnikcfenodpghp [2018-03-17]
CHR Extension: (Gmail) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-17]
CHR Profile: C:\Users\Honza\AppData\Local\Google\Chrome\User Data\System Profile [2018-03-17]
CHR HKU\S-1-5-21-1255607191-696459066-793434616-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\Honza\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx [2014-09-11]
CHR HKU\S-1-5-21-1255607191-696459066-793434616-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lelcohngbjgpiibagnfmncojacafbbpg] - C:\Users\Honza\AppData\Roaming\Seznam.cz\bin\Partner-1.0.3.crx <not found>
CHR HKU\S-1-5-21-1255607191-696459066-793434616-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD External Events Utility; C:\WINDOWS\System32\DriverStore\FileRepository\u0351505.inf_amd64_5b0d82e706ad63ce\B351435\atiesrxx.exe [522880 2020-02-03] (Advanced Micro Devices, Inc. -> AMD)
R2 AUEPLauncher; C:\Program Files\AMD\Performance Profile Client\AUEPLauncher.exe [43008 2020-01-30] (AMD) [File not signed]
R2 AVerRemote; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [377664 2015-06-25] (AVerMedia TECHNOLOGIES, Inc -> AVerMedia)
R2 AVerScheduleService; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [771072 2017-02-06] () [File not signed]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6960640 2020-02-04] (Malwarebytes Inc -> Malwarebytes)
S4 NBService; C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBService.exe [774144 2006-11-10] (Nero AG) [File not signed]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5796168 2019-09-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 Sony PC Companion; C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe [155520 2015-06-10] (Sony Mobile Communications AB -> Avanquest Software) [File not signed]
S2 ssinstall; C:\WINDOWS\SysWoW64\ssins.exe [4696960 2016-12-12] (PS Media s.r.o. -> PS Media s.r.o.)
S4 UleadBurningHelper; C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe [49152 2004-12-13] (Ulead Systems, Inc.) [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.7-0\NisSrv.exe [3284840 2020-02-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.7-0\MsMpEng.exe [103168 2020-02-04] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\u0351505.inf_amd64_5b0d82e706ad63ce\B351435\atikmdag.sys [65740416 2020-02-03] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\u0351505.inf_amd64_5b0d82e706ad63ce\B351435\atikmpag.sys [590464 2020-02-03] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
S3 AndnetBus; C:\WINDOWS\System32\drivers\lgandnetbus64.sys [30208 2016-08-31] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 AndNetDiag; C:\WINDOWS\system32\DRIVERS\lgandnetdiag64.sys [30720 2016-08-24] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 ANDNetModem; C:\WINDOWS\system32\DRIVERS\lgandnetmodem64.sys [37376 2016-08-24] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
R2 AODDriver4.3.0; C:\Program Files\AMD\Performance Profile Client\amd64\AODDriver2.sys [60104 2015-02-19] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [108152 2019-07-24] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
R3 AVer871BDA; C:\WINDOWS\System32\Drivers\AVer9303.sys [323096 2016-10-28] (Microsoft Windows Hardware Compatibility Publisher -> AVerMedia)
S3 bthav; C:\WINDOWS\system32\drivers\bthav.sys [40448 2008-07-10] (CSR, plc) [File not signed]
R3 CX88VID; C:\WINDOWS\system32\drivers\cxavsvid.sys [469248 2007-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Leadtek Research Inc.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R2 npf; C:\WINDOWS\system32\drivers\npf.sys [36600 2018-12-07] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 RSUSBCCID; C:\WINDOWS\System32\DRIVERS\RtsUCcid.sys [50176 2009-08-10] (Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corp.)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [711968 2019-06-04] (Realtek Semiconductor Corp. -> Realtek )
R0 speedfan; C:\Windows\SysWow64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\WINDOWS\system32\DRIVERS\ssudserd.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 usbfilter; C:\WINDOWS\system32\DRIVERS\usbfilter.sys [58536 2013-03-08] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-02-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [376032 2020-02-04] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2020-02-04] (Microsoft Windows -> Microsoft Corporation)
S3 WiseHDInfo; C:\WINDOWS\WiseHDInfo64.dll [11304 2015-12-05] (Lespeed Technology Ltd. -> wisecleaner.com) [File not signed]
R1 WiseTDIFw; C:\WINDOWS\WiseTDIFw64.sys [39464 2015-12-05] (Lespeed Technology Ltd. -> WiseCleaner.com) [File not signed]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-02-13 15:38 - 2020-02-13 15:43 - 000038547 _____ C:\Users\Honza\Desktop\FRST.txt
2020-02-13 15:33 - 2020-02-13 15:33 - 002279424 _____ (Farbar) C:\Users\Honza\Desktop\FRST64.exe
2020-02-13 15:21 - 2020-02-03 21:56 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-02-13 15:21 - 2020-02-03 21:56 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-02-13 05:53 - 2020-02-13 05:53 - 000000000 ____D C:\ProgramData\ssh
2020-02-13 05:28 - 2020-02-13 05:28 - 005502464 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-02-13 05:28 - 2020-02-13 05:28 - 004308480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-02-13 05:28 - 2020-02-13 05:28 - 001541632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 022635008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 019813376 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 018026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 007754752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 007259648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 006284800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 005912064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 004856832 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 004575232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 004348616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 003820032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 003484672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-02-13 05:27 - 2020-02-13 05:27 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-02-13 05:27 - 2020-02-13 05:27 - 002493720 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 002314952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 002230232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 002225160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 002032128 _____ C:\WINDOWS\system32\rdpnano.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001489064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001417760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001273856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001272360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001105776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000890368 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000828216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000805376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000486400 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2020-02-13 05:27 - 2020-02-13 05:27 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000366416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapisrv.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFMCP.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapisrv.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\srrstr.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\system32\recdisc.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-02-13 05:27 - 2020-02-13 05:27 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000174392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AppvVemgr.sys
2020-02-13 05:27 - 2020-02-13 05:27 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000153912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AppvVfs.sys
2020-02-13 05:27 - 2020-02-13 05:27 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000138040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AppVStrm.sys
2020-02-13 05:27 - 2020-02-13 05:27 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dfrgui.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000059221 _____ C:\WINDOWS\system32\srms.dat
2020-02-13 05:27 - 2020-02-13 05:27 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SrTasks.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000042512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-02-13 05:27 - 2020-02-13 05:27 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-02-13 05:27 - 2020-02-13 05:27 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-02-13 05:27 - 2020-02-13 05:27 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 025900032 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 009929016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 006519752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 006083832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 005041664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 003967888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 002988552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 002773776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002766088 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002703872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002260176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 002084576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001916744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001858560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001693184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001664696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001664680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001562424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001398584 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001283592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-02-13 05:26 - 2020-02-13 05:26 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001218120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 001216000 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 001213752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001195008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001170960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001154448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001097216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001083392 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 001077264 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000928120 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000904504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000892488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000857088 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-02-13 05:26 - 2020-02-13 05:26 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000824848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000774664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000768488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000704512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000679368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000597816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000587064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000568120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000542288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2020-02-13 05:26 - 2020-02-13 05:26 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\defragsvc.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-02-13 05:26 - 2020-02-13 05:26 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000453432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000441072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000416056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000405632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000375504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000335448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000311096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000300392 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000274464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47Langs.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-02-13 05:26 - 2020-02-13 05:26 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000190256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000186880 _____ (Microsoft Corp.) C:\WINDOWS\system32\Defrag.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000158208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Winlangdb.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000150536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000143160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000133464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47mrm.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000106808 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dfrgui.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\globinputhost.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000084496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-02-13 05:26 - 2020-02-13 05:26 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000072816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguageProfileCallback.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcicda.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciwave.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciseq.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-02-13 05:26 - 2020-02-13 05:26 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-02-13 05:26 - 2020-02-13 05:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-02-13 05:25 - 2020-02-13 05:25 - 017787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 007905208 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 006435840 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 006231200 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 006167552 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 004615376 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 004562896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 004470784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 003969536 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 003792384 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 003728896 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 003590968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 003550208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 003372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 003110400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 002714624 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 002284544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 002125904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 002071552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001830200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-02-13 05:25 - 2020-02-13 05:25 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001743680 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001655880 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001512320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 001505592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001481216 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-02-13 05:25 - 2020-02-13 05:25 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 001182232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 001149928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 001084216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001051448 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001026792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 001009664 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000891736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000875448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000803840 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000758800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000732200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000678928 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000642008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000637968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000558592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000545432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000516648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000459896 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000369504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47Langs.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000324616 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000259984 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Winlangdb.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000220984 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tssrvlic.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000186672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47mrm.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000179720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000132624 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\globinputhost.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000128528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000117264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSystray.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\LSCSHostPolicy.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguageProfileCallback.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcicda.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-02-13 05:25 - 2020-02-13 05:25 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000037392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2020-02-13 05:25 - 2020-02-13 05:25 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciwave.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciseq.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\lstelemetry.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2020-02-13 05:25 - 2020-02-13 05:25 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2020-02-13 05:24 - 2020-02-13 05:24 - 000804872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-02-13 05:24 - 2020-02-13 05:24 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-02-13 05:24 - 2020-02-13 05:24 - 000296760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-02-13 05:24 - 2020-02-13 05:24 - 000194064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-02-13 05:24 - 2020-02-13 05:24 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-02-13 04:51 - 2020-02-13 04:52 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-02-13 04:51 - 2020-02-13 04:52 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-02-12 21:27 - 2020-02-12 21:27 - 000003798 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-02-12 21:27 - 2020-02-12 21:27 - 000003356 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-02-12 20:11 - 2020-02-12 20:11 - 014562400 _____ (ESET spol. s r.o.) C:\Users\Honza\Downloads\esetonlinescanner_csy.exe
2020-02-12 20:11 - 2020-02-12 20:11 - 000000807 _____ C:\Users\Honza\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-02-12 20:11 - 2020-02-12 20:11 - 000000708 _____ C:\Users\Honza\Desktop\ESET Online Scanner.lnk
2020-02-12 20:11 - 2020-02-12 20:11 - 000000000 ____D C:\Users\Honza\AppData\Local\ESET
2020-02-12 18:44 - 2020-02-12 18:50 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-02-12 18:44 - 2020-02-12 18:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-02-12 18:44 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-02-12 18:40 - 2020-02-12 18:40 - 064333800 _____ (Malwarebytes ) C:\Users\Honza\Downloads\mb3-setup-1878.1878-3.8.3.2965.exe
2020-02-06 17:30 - 2020-02-06 17:30 - 000003304 _____ C:\WINDOWS\system32\Tasks\StartCNBM
2020-02-06 17:15 - 2020-02-06 17:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Radeon Software
2020-02-06 16:28 - 2020-02-03 18:38 - 001763968 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-02-06 16:28 - 2020-02-03 18:38 - 001763968 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-02-06 16:28 - 2020-02-03 18:38 - 001358464 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-02-06 16:28 - 2020-02-03 18:38 - 001358464 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-02-06 16:28 - 2020-02-03 18:38 - 001083944 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 001083944 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000942792 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000942792 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000573056 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Rapidfire64.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000483968 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\Rapidfire.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000182912 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mantle64.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000161408 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mantleaxl64.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000151680 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mantle32.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000136832 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mantleaxl32.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000089728 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mcl64.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000074368 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mcl32.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000045696 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\RapidFireServer64.dll
2020-02-06 16:28 - 2020-02-03 18:38 - 000042624 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\RapidFireServer.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000759424 _____ (AMD) C:\WINDOWS\system32\atieclxx.exe
2020-02-06 16:27 - 2020-02-03 18:38 - 000492160 _____ C:\WINDOWS\system32\dgtrayicon.exe
2020-02-06 16:27 - 2020-02-03 18:38 - 000490112 _____ C:\WINDOWS\system32\GameManager64.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000450176 _____ C:\WINDOWS\system32\atieah64.exe
2020-02-06 16:27 - 2020-02-03 18:38 - 000427136 _____ C:\WINDOWS\system32\EEURestart.exe
2020-02-06 16:27 - 2020-02-03 18:38 - 000372864 _____ C:\WINDOWS\SysWOW64\GameManager32.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000344192 _____ C:\WINDOWS\SysWOW64\atieah32.exe
2020-02-06 16:27 - 2020-02-03 18:38 - 000343168 _____ C:\WINDOWS\system32\clinfo.exe
2020-02-06 16:27 - 2020-02-03 18:38 - 000240256 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atig6txx.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000207488 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atigktxx.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000157824 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atisamu64.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000134784 _____ (AMD) C:\WINDOWS\system32\atimuixx.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000134784 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atisamu32.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000019384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\detoured.dll
2020-02-06 16:27 - 2020-02-03 18:38 - 000019384 _____ (Microsoft Corporation) C:\WINDOWS\system32\detoured.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 078649472 _____ (Advanced Micro Devices Inc.) C:\WINDOWS\system32\amdhip64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 062866048 _____ C:\WINDOWS\system32\amd_comgr.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 052402032 _____ C:\WINDOWS\SysWOW64\amd_comgr32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 004583040 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amfrt64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 004092544 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amfrt32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 001241728 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxy.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 001241728 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxx.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000940160 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdlvr64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000767616 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdlvr32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000552576 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdmcl64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000482944 _____ C:\WINDOWS\system32\amdgfxinfo64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000467584 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atidemgy.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000465536 _____ C:\WINDOWS\system32\amdlogum.exe
2020-02-06 16:27 - 2020-02-03 18:37 - 000382592 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdmcl32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000372352 _____ C:\WINDOWS\SysWOW64\amdgfxinfo32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000177248 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\aticfx64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000156600 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\aticfx32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000133760 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000123008 _____ C:\WINDOWS\system32\atidxx64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000119936 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000119424 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdxc64.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000105600 _____ C:\WINDOWS\SysWOW64\atidxx32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000104576 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdxc32.dll
2020-02-06 16:27 - 2020-02-03 18:37 - 000069248 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\ati2erec.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 001685008 _____ (AMD) C:\WINDOWS\system32\amf-mft-mjpeg-decoder64.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 001364368 _____ (AMD) C:\WINDOWS\SysWOW64\amf-mft-mjpeg-decoder32.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 000545320 _____ C:\WINDOWS\system32\amdmiracast.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 000133936 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdave64.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 000127728 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atimpc64.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 000127728 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdpcom64.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 000118848 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdave32.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 000106832 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atimpc32.dll
2020-02-06 16:27 - 2020-02-03 18:35 - 000106832 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdpcom32.dll
2020-02-06 16:27 - 2020-01-30 17:25 - 003471376 _____ C:\WINDOWS\SysWOW64\atiumdva.cap
2020-02-06 16:27 - 2020-01-30 17:25 - 003437632 _____ C:\WINDOWS\system32\atiumd6a.cap
2020-02-06 16:27 - 2020-01-30 17:16 - 000542696 _____ C:\WINDOWS\SysWOW64\atiapfxx.blb
2020-02-06 16:27 - 2020-01-30 17:16 - 000542696 _____ C:\WINDOWS\system32\atiapfxx.blb
2020-02-06 16:22 - 2020-02-06 17:30 - 000000000 ____D C:\Users\Honza\Desktop\Podvozkové části
2020-02-06 15:05 - 2020-02-06 15:05 - 000000907 _____ C:\Users\Honza\Desktop\Skeny – zástupce.lnk
2020-02-05 19:41 - 2020-02-05 19:41 - 000016957 _____ C:\Users\Honza\Downloads\Sraz PS Slovensko 2018 (1).odt
2020-02-04 17:44 - 2020-02-04 17:44 - 001924728 _____ (Malwarebytes) C:\Users\Honza\Downloads\MBSetup (1).exe
2020-02-03 14:55 - 2020-02-03 15:02 - 000000000 ____D C:\Users\Honza\Downloads\Fotky Ivan Šafr
2020-01-27 18:28 - 2020-02-13 15:23 - 000003098 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2020-01-26 10:35 - 2020-01-26 10:35 - 026367048 _____ (TeamViewer Germany GmbH) C:\Users\Honza\Downloads\TeamViewer_Setup (1).exe
2020-01-26 10:24 - 2020-01-26 10:24 - 000001112 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk
2020-01-26 10:24 - 2020-01-26 10:24 - 000001100 _____ C:\Users\Public\Desktop\TeamViewer.lnk
2020-01-26 10:24 - 2020-01-26 10:24 - 000000000 ____D C:\Users\Honza\AppData\Local\TeamViewer
2020-01-26 10:18 - 2020-01-26 10:18 - 026367048 _____ (TeamViewer Germany GmbH) C:\Users\Honza\Downloads\TeamViewer_Setup.exe
2020-01-23 19:19 - 2020-01-23 19:19 - 001992289 _____ C:\Users\Honza\Downloads\zaverecna_prace (1).pdf
2020-01-23 18:39 - 2020-01-23 18:39 - 000000000 ____D C:\Users\Honza\AppData\Roaming\4kdownload.com
2020-01-22 17:55 - 2020-02-04 17:57 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2020-01-21 15:45 - 2020-01-21 15:45 - 001106944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000432256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000363840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti_ci.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-01-21 15:45 - 2020-01-21 15:45 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadss.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadss.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
2020-01-21 15:45 - 2020-01-21 15:45 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 002473976 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 001985928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 001330952 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 001020032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV1.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000162696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tsusbhub.sys
2020-01-21 15:44 - 2020-01-21 15:44 - 000127520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-01-21 15:44 - 2020-01-21 15:44 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\clfsw32.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clfsw32.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbscan.sys
2020-01-21 15:44 - 2020-01-21 15:44 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-01-21 15:44 - 2020-01-21 15:44 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-01-14 19:13 - 2020-01-16 17:53 - 000001624 _____ C:\Users\Honza\Desktop\World of Tanks EU.lnk
2020-01-14 19:12 - 2020-01-14 19:13 - 000000000 ____D C:\Users\Honza\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wargaming.net
2020-01-14 19:12 - 2020-01-14 19:12 - 000001892 _____ C:\Users\Honza\Desktop\Game Center.lnk
2020-01-14 19:11 - 2020-01-14 19:11 - 000000000 ____D C:\ProgramData\Wargaming.net
2020-01-14 18:44 - 2020-01-14 18:44 - 001883976 _____ (Malwarebytes) C:\Users\Honza\Downloads\MBSetup.exe
2020-01-14 17:43 - 2020-02-12 20:17 - 000000000 ____D C:\Users\Honza\Documents\AVerTV
2020-01-14 17:40 - 2020-01-14 17:56 - 000000000 ____D C:\ProgramData\AVerTV 3D
2020-01-14 17:40 - 2020-01-14 17:40 - 000002109 _____ C:\Users\Public\Desktop\AVerTV 3D.lnk
2020-01-14 17:40 - 2020-01-14 17:40 - 000000000 ____D C:\WINDOWS\Driver Cache
2020-01-14 17:40 - 2020-01-14 17:40 - 000000000 ____D C:\Users\Honza\AppData\Local\AVerMedia
2020-01-14 17:40 - 2020-01-14 17:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVerMedia
2020-01-14 17:40 - 2016-10-28 02:42 - 000323096 _____ (AVerMedia) C:\WINDOWS\system32\Drivers\AVer9303.sys
2020-01-14 17:39 - 2020-01-14 17:40 - 000000000 ____D C:\Program Files (x86)\AVerMedia
2020-01-14 17:39 - 2017-08-22 10:32 - 000169984 _____ (TODO: <Company name>) C:\WINDOWS\SysWOW64\amalib25.dll
2020-01-14 17:39 - 2017-05-24 09:24 - 024942592 _____ (FFmpeg Project) C:\WINDOWS\SysWOW64\avcodec-57.dll
2020-01-14 17:39 - 2017-05-24 09:24 - 000684544 _____ (FFmpeg Project) C:\WINDOWS\SysWOW64\avutil-55.dll
2020-01-14 17:39 - 2017-05-24 09:24 - 000511488 _____ (FFmpeg Project) C:\WINDOWS\SysWOW64\swscale-4.dll
2020-01-14 17:39 - 2017-05-24 09:24 - 000294400 _____ (FFmpeg Project) C:\WINDOWS\SysWOW64\swresample-2.dll
2020-01-14 17:39 - 2016-06-23 15:32 - 000327680 _____ C:\WINDOWS\SysWOW64\libde265.dll
2020-01-14 17:39 - 2016-02-03 17:42 - 000651264 _____ C:\WINDOWS\SysWOW64\sptlib21.dll
2020-01-14 17:39 - 2015-12-14 16:39 - 000194560 _____ (AVerMedia Technologies, Inc.) C:\WINDOWS\SysWOW64\CardID.dll
2020-01-14 17:39 - 2015-11-03 17:08 - 000205824 _____ (AVerMedia Technologies Inc.) C:\WINDOWS\SysWOW64\VideoEncoderPL.dll
2020-01-14 17:39 - 2015-10-26 15:29 - 000151552 _____ C:\WINDOWS\SysWOW64\sptlib26.dll
2020-01-14 17:39 - 2015-06-03 22:28 - 000294912 _____ C:\WINDOWS\SysWOW64\sptlib11.dll
2020-01-14 17:39 - 2015-03-05 13:35 - 001622787 _____ (x264 project) C:\WINDOWS\SysWOW64\core.dll
2020-01-14 17:39 - 2013-10-30 13:58 - 000307200 _____ C:\WINDOWS\SysWOW64\sptlib03.dll
2020-01-14 17:39 - 2013-10-30 13:57 - 000311296 _____ C:\WINDOWS\SysWOW64\sptlib01.dll
2020-01-14 17:39 - 2013-05-29 18:15 - 000462848 _____ C:\WINDOWS\SysWOW64\sptlib12.dll
2020-01-14 17:39 - 2011-07-28 15:42 - 000307200 _____ C:\WINDOWS\SysWOW64\sptlib22.dll
2020-01-14 17:39 - 2011-06-01 11:56 - 000421888 _____ C:\WINDOWS\SysWOW64\sptlib02.dll
2020-01-14 17:39 - 2007-12-26 13:37 - 000045056 _____ (Open Source Software community project) C:\WINDOWS\SysWOW64\pthreadVC.dll
2020-01-14 17:24 - 2020-01-14 17:26 - 261266304 _____ C:\Users\Honza\Downloads\TD310_AP6.9.1.18.17080805_Drv_14.7.x.18.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-02-13 15:41 - 2016-09-12 19:38 - 000000000 ____D C:\FRST
2020-02-13 15:41 - 2015-11-09 05:16 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-02-13 15:37 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-02-13 15:37 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2020-02-13 15:37 - 2016-08-08 18:45 - 000000000 ____D C:\Users\Honza\AppData\Roaming\MPC-HC
2020-02-13 15:37 - 2014-08-31 10:39 - 000000000 ____D C:\Users\Honza\AppData\Roaming\TeamViewer
2020-02-13 15:37 - 2013-05-08 18:35 - 000000000 ____D C:\Users\Honza\AppData\Local\CrashDumps
2020-02-13 15:25 - 2016-11-23 05:05 - 000000000 ____D C:\Users\Honza\AppData\LocalLow\Mozilla
2020-02-13 15:24 - 2019-12-15 08:36 - 000003112 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2020-02-13 15:24 - 2019-08-19 07:22 - 001693640 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-02-13 15:24 - 2019-03-19 12:57 - 000716944 _____ C:\WINDOWS\system32\perfh005.dat
2020-02-13 15:24 - 2019-03-19 12:57 - 000145024 _____ C:\WINDOWS\system32\perfc005.dat
2020-02-13 15:23 - 2017-02-09 13:43 - 000000000 ___RD C:\Users\Honza\3D Objects
2020-02-13 15:23 - 2015-09-10 06:44 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-02-13 15:19 - 2019-08-19 07:00 - 000460808 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-02-13 15:18 - 2019-08-19 07:40 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-02-13 05:55 - 2019-03-19 05:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-02-13 05:55 - 2017-04-16 16:44 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-02-13 05:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-02-13 05:54 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\servicing
2020-02-13 05:51 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-02-13 05:47 - 2013-08-09 09:20 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-02-13 05:37 - 2012-11-26 09:26 - 120407888 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-02-13 04:54 - 2019-08-19 07:00 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-02-12 17:31 - 2019-08-19 07:40 - 000004194 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{5AD7F4A8-644C-4377-8365-4BD99777193E}
2020-02-12 16:45 - 2019-12-15 11:58 - 000011265 _____ C:\Users\Honza\Desktop\Výpalata.xlsx
2020-02-12 04:53 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-02-12 04:53 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-02-12 04:50 - 2016-11-14 19:20 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-02-11 18:25 - 2019-08-19 07:40 - 000004652 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-02-11 18:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-02-11 18:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-02-11 17:35 - 2019-08-19 07:40 - 000004640 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-02-10 14:58 - 2019-08-19 07:40 - 000003362 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1255607191-696459066-793434616-1001
2020-02-10 14:58 - 2015-09-26 20:30 - 000000000 ___RD C:\Users\Honza\OneDrive
2020-02-10 14:57 - 2019-08-19 07:12 - 000002399 _____ C:\Users\Honza\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-02-09 07:06 - 2015-09-26 20:33 - 000000000 ____D C:\Users\Honza\AppData\Local\Publishers
2020-02-06 17:30 - 2017-04-16 16:44 - 000000000 ____D C:\Program Files\AMD
2020-02-06 17:29 - 2019-12-15 11:47 - 000000000 ___RD C:\Users\Honza\Desktop\Škola
2020-02-06 16:28 - 2012-11-26 11:13 - 000000000 ____D C:\AMD
2020-02-06 15:07 - 2015-10-11 15:57 - 000000000 ____D C:\Users\Honza\AppData\Roaming\EPSON
2020-02-06 15:04 - 2019-08-19 07:12 - 000000000 ____D C:\Users\Honza
2020-02-05 04:54 - 2019-08-19 07:40 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-02-05 04:54 - 2019-08-19 07:40 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-02-04 17:57 - 2012-12-09 16:14 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-02-04 15:25 - 2018-02-22 05:43 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-02-03 18:37 - 2019-12-15 08:18 - 001729152 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atiadlxx.dll
2020-02-03 18:37 - 2019-12-15 08:18 - 000195776 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdihk64.dll
2020-02-03 18:37 - 2019-12-15 08:18 - 000165376 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdihk32.dll
2020-01-26 11:59 - 2014-08-31 10:39 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-01-26 10:42 - 2018-05-22 13:42 - 000000000 ____D C:\Users\Honza\AppData\Local\PlaceholderTileLogoFolder
2020-01-26 10:42 - 2017-10-29 10:52 - 000000000 ____D C:\Users\Honza\AppData\Local\Packages
2020-01-23 19:34 - 2014-11-10 19:53 - 000000000 ____D C:\Users\Honza\AppData\Roaming\vlc
2020-01-23 18:43 - 2019-12-08 13:02 - 000001083 _____ C:\Users\Honza\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\4K Video Downloader.lnk
2020-01-23 04:47 - 2012-12-09 16:14 - 000001079 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-01-22 16:11 - 2017-07-14 14:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-01-21 20:04 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\UNP
2020-01-14 19:13 - 2012-12-03 12:47 - 000000000 ____D C:\Users\Honza\AppData\Roaming\Wargaming.net
2020-01-14 19:13 - 2012-12-03 11:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Tanks
2020-01-14 17:47 - 2012-12-30 14:41 - 000000000 ___RD C:\Users\Honza\Desktop\Údržba
2020-01-14 17:43 - 2012-11-25 19:06 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information

==================== Files in the root of some directories ========

2015-03-14 11:20 - 2019-12-08 14:48 - 000000560 _____ () C:\Users\Honza\AppData\Roaming\AutoGK.ini
2016-10-29 11:22 - 2016-12-02 14:24 - 000000041 _____ () C:\Users\Honza\AppData\Roaming\AVSMediaPlayer.m3u
2015-10-09 14:51 - 2015-12-20 07:06 - 000001287 _____ () C:\Users\Honza\AppData\Local\MRDownloader.err
2015-03-14 14:22 - 2015-12-20 07:06 - 000001160 _____ () C:\Users\Honza\AppData\Local\MRDownloader.nast
2016-09-12 19:15 - 2016-09-12 19:19 - 000029696 _____ () C:\Users\Honza\AppData\Local\MSGBOX.EXE
2015-03-25 18:14 - 2015-03-25 18:15 - 028579392 _____ (Sony Mobile Communications ) C:\Users\Honza\AppData\Local\pcc.exe
2014-12-30 15:03 - 2014-12-30 15:03 - 000000843 _____ () C:\Users\Honza\AppData\Local\recently-used.xbel
2012-12-02 13:30 - 2012-12-02 13:31 - 000007605 _____ () C:\Users\Honza\AppData\Local\Resmon.ResmonCfg
2012-12-30 17:03 - 2015-03-14 14:15 - 000002437 _____ () C:\Users\Honza\AppData\Local\SRDownloader.err
2012-12-16 17:09 - 2015-03-14 14:20 - 000001120 _____ () C:\Users\Honza\AppData\Local\SRDownloader.nast
2013-11-03 16:17 - 2013-11-03 16:17 - 000000003 _____ () C:\Users\Honza\AppData\Local\updater.log
2013-11-03 16:17 - 2014-10-08 17:07 - 000000437 _____ () C:\Users\Honza\AppData\Local\UserProducts.xml

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 13 úno 2020 15:53
od honzikuh
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-02-2020
Ran by Honza (13-02-2020 15:46:05)
Running from C:\Users\Honza\Desktop
Windows 10 Pro Version 1903 18362.657 (X64) (2019-08-19 06:41:32)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1255607191-696459066-793434616-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1255607191-696459066-793434616-503 - Limited - Disabled)
defaultuser1 (S-1-5-21-1255607191-696459066-793434616-1020 - Limited - Enabled) => C:\Users\defaultuser1.Honza-PC.000
Guest (S-1-5-21-1255607191-696459066-793434616-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1255607191-696459066-793434616-1009 - Limited - Enabled)
Honza (S-1-5-21-1255607191-696459066-793434616-1001 - Administrator - Enabled) => C:\Users\Honza
WDAGUtilityAccount (S-1-5-21-1255607191-696459066-793434616-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4K Video Downloader 4.10 (HKLM\...\{A730612F-DC69-4EEC-AB92-0366346D9CCD}) (Version: 4.10.1.3240 - Open Media LLC)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.006.20034 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.330 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.330 - Adobe)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.2.1 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Ashampoo Burning Studio 2012 v.10.0.15 (HKLM-x32\...\Ashampoo Burning Studio 2012_is1) (Version: 10.0.15 - Ashampoo GmbH & Co. KG)
Auto Gordian Knot 2.45 (HKLM-x32\...\AutoGK) (Version: 2.45 - len0x)
AVerMedia TD310 USB Pure DVB-T/T2/C 14.7.64.18 (HKLM-x32\...\AVerMedia TD310 USB Pure DVB-T/T2/C) (Version: 14.7.64.18 - AVerMedia TECHNOLOGIES, Inc.)
AVerTV 3D (HKLM-x32\...\{5016185F-05AF-455F-AA70-6B6E5D6D4E70}) (Version: 6.9.1.18.17080805-GA - AVerMedia Technologies, Inc.) Hidden
AVerTV 3D (HKLM-x32\...\InstallShield_{5016185F-05AF-455F-AA70-6B6E5D6D4E70}) (Version: 6.9.1.18.17080805-GA - AVerMedia Technologies, Inc.)
AviSynth 2.5 (HKLM-x32\...\AviSynth) (Version: - )
Backup and Sync from Google (HKLM\...\{825F60D9-2633-4D52-B2B0-5DA143433BBC}) (Version: 3.48.8668.1933 - Google, Inc.)
Balíček ovladače systému Windows - LG Electronics Inc (ANDModem) Modem (11/30/2010 2.2.0.0) (HKLM\...\3F162CA9EF5A33FF16B97554663A71E35053783E) (Version: 11/30/2010 2.2.0.0 - LG Electronics Inc)
Balíček ovladače systému Windows - LG Electronics Inc. (Andbus) USB (11/30/2010 2.2.0.0) (HKLM\...\7972D4F247E02C0849331540773B9ABFA384B182) (Version: 11/30/2010 2.2.0.0 - LG Electronics Inc.)
Balíček ovladače systému Windows - LG Electronics Inc. (AndDiag) Ports (11/30/2010 2.2.0.0) (HKLM\...\A3F0461CF2623C40BC42C38D4C0E7319E5C458CA) (Version: 11/30/2010 2.2.0.0 - LG Electronics Inc.)
Balíček ovladače systému Windows - LG Electronics Inc. (AndGps) Ports (11/30/2010 2.2.0.0) (HKLM\...\37C6E863D718F6363FBAC33FBAAA927F5DC2A43E) (Version: 11/30/2010 2.2.0.0 - LG Electronics Inc.)
Balíček ovladače systému Windows - LG Electronics, Inc. (andnetndis) Net (03/07/2012 3.7.0.0) (HKLM\...\BDE134075C5EB079E606351CBB25D6785210D594) (Version: 03/07/2012 3.7.0.0 - LG Electronics, Inc.)
Balíček ovladače systému Windows - LG Electronics, Inc. (andnetndis) Net (03/07/2012 3.7.0.0) (HKLM\...\E670C2A33F5DE62100C1BF6291C8DBBCE5457692) (Version: 03/07/2012 3.7.0.0 - LG Electronics, Inc.)
Balíček ovladače systému Windows - LG Electronics, Inc. Net (03/07/2012 3.7.0.0) (HKLM\...\1189BFED67524133874A995F6EE63DC76C2083C1) (Version: 03/07/2012 3.7.0.0 - LG Electronics, Inc.)
Balíček ovladače systému Windows - LG Electronics, Inc. Net (03/07/2012 3.7.0.0) (HKLM\...\97541C74689007984DD12A4E0B349E2F96A66C2F) (Version: 03/07/2012 3.7.0.0 - LG Electronics, Inc.)
Balíček ovladače systému Windows - LG Electronics, Inc. WPD (03/07/2012 3.7.0.0) (HKLM\...\5A454C002BB9011E261D0C1B7E846CD23A1D1806) (Version: 03/07/2012 3.7.0.0 - LG Electronics, Inc.)
Branding64 (HKLM\...\{133E6274-9FD4-4ABD-80A8-2A954E89EAD6}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.73.1084 - AB Team, d.o.o.)
Catalyst Control Center Next Localization CS (HKLM\...\{62098A5F-E03B-31A3-5F9C-51A7F7D25744}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.63 - Piriform)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Device Simulation Framework 1.0.1 (HKLM\...\{C7966AB3-A8D9-48D5-B7DF-922674C40098}) (Version: 1.0.1 - Microsoft)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - )
Epson Software Updater (HKLM-x32\...\{FD036A57-F81D-4865-AAF0-811558EA76AE}) (Version: 4.5.1 - Seiko Epson Corporation)
FormatFactory 3.8.0.0 (HKLM-x32\...\FormatFactory) (Version: 3.8.0.0 - Free Time)
Fotogalerie (HKLM-x32\...\{F37D360D-9308-4BB1-8515-DC6B637B9486}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Drive (HKLM-x32\...\{459CE109-4E46-4340-92BC-054642BC3BC2}) (Version: 1.31.2873.2758 - Google, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.100 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.441 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
Handset WinDriver 1.02.02.00 (HKLM-x32\...\Handset WinDriver) (Version: 1.02.02.00 - Huawei technologies Co., Ltd.)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
K-Lite Codec Pack 12.2.5 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 12.2.5 - KLCP)
LG AirDrive (HKLM-x32\...\{8137B0B3-043B-415D-9095-172CA399D785}) (Version: 3.1.1 - LG Electronics)
LG Bridge (HKLM-x32\...\LG Bridge) (Version: 1.2.46 - LG Electronics)
LG Mobile Driver (HKLM-x32\...\{3F490D0E-3131-438C-BCF9-7549CB88DF41}) (Version: 4.2.0 - LG Electronics)
Lightshot-5.1.4.41 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.1.4.41 - Skillbrains)
MacX HD Video Converter Pro For Windows 3.10.2 (HKLM-x32\...\MacX HD Video Converter Pro For Windows_is1) (Version: - Digiarty Software,Inc.)
Malwarebytes verze 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Media Go (HKLM-x32\...\{AF06B8FA-B916-4001-AE51-6645488DEF09}) (Version: 2.8.303 - Sony)
Media Go Network Downloader (HKLM-x32\...\{C52148B9-19E0-433A-9422-3451B1BEE20F}) (Version: 1.6.01.0 - Sony)
Media Go Video Playback Engine 2.12.112.07010 (HKLM-x32\...\{2AC62059-C1F3-3332-14F7-BD4F8231FED9}) (Version: 2.12.112.07010 - Sony)
MediaCoder 0.8.32.5660 (HKLM-x32\...\MediaCoder) (Version: 0.8.32.5660 - Mediatronic)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0405-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0005 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.14.26429 (HKLM-x32\...\{2019b6a0-8533-4a04-ac0e-b2c10bdb9841}) (Version: 14.14.26429.4 - Microsoft Corporation)
Monitor Calibration Wizard 1.0 (HKLM-x32\...\Monitor Calibration Wizard) (Version: - )
Movie Maker (HKLM-x32\...\{3D2CF65C-B544-4308-B996-700D3E5F6C4C}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 72.0.2 (x64 cs) (HKLM\...\Mozilla Firefox 72.0.2 (x64 cs)) (Version: 72.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 69.0.2 - Mozilla)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 7 Ultra Edition (HKLM-x32\...\{235BBFC6-D863-4066-A01A-3BD504C31029}) (Version: 7.02.2620 - Nero AG)
PlayReady PC Runtime amd64 (HKLM\...\{2E0C1D31-8FEC-411E-97FB-6E56BD429A98}) (Version: 1.3.10 - Microsoft Corporation)
PlayStation(R)Store (HKLM-x32\...\{0E532C84-4275-41B3-9D81-D4A1A20D8EE7}) (Version: 4.18.0.15698 - Sony Computer Entertainment Inc.)
Pokémon Trading Card Game Online (HKLM-x32\...\{70EC23F1-8D86-4219-9594-C1A48287A65A}) (Version: 2.65.1 - The Pokémon Company International)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.23.1126.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.00042 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
SIM editor 4.0 (HKLM-x32\...\SIM editor) (Version: 4.0 - Fineart Technology Co., Ltd.)
Skype verze 8.34 (HKLM-x32\...\Skype_is1) (Version: 8.34 - Skype Technologies S.A.)
Software tiskárny EPSON (HKLM\...\EPSON Printer and Utilities) (Version: - SEIKO EPSON Corporation)
Sony PC Companion 2.10.303 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.303 - Sony)
Soothsayer (HKLM-x32\...\Soothsayer_is1) (Version: - )
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version: - )
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.1.3937 - TeamViewer)
The Settlers Online - Standalone Client (HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\The Settlers Online) (Version: - )
TP-LINK TL-WN721N_TL-WN722N Driver (HKLM-x32\...\{86A7EED0-02D0-4D91-8183-8D2F23F5E6AE}) (Version: 1.3.1 - TP-LINK)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Uschovna.cz 1.1.0 (HKLM-x32\...\{8531A154-5045-4E32-885A-391F750C5DE2}_is1) (Version: 1.1.0 - Capsa.cz)
Videoder 1.0.9 (HKLM-x32\...\808fc302-3d01-59ce-8094-e0443a55877e) (Version: 1.0.9 - GlennioTech)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.8 - VideoLAN)
Vulkan Run Time Libraries 1.0.11.0 (HKLM\...\VulkanRT1.0.11.0) (Version: 1.0.11.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.11.0 (HKLM\...\VulkanRT1.0.11.0-3) (Version: 1.0.11.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0) (Version: 1.0.17.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0-4) (Version: 1.0.17.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.21.0 (HKLM\...\VulkanRT1.0.21.0) (Version: 1.0.21.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0-4) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1) (Version: 1.0.3.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.37.0 (HKLM\...\VulkanRT1.0.37.0) (Version: 1.0.37.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.37.0 (HKLM\...\VulkanRT1.0.37.0-2) (Version: 1.0.37.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1-4) (Version: 1.0.39.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Wargaming.net Game Center (HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\Wargaming.net Game Center) (Version: 19.8.0.7920 - Wargaming.net)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 4.20 (64-bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version: - Wargaming.net)
World of Tanks EU (HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\WOT.EU.PRODUCTION) (Version: - Wargaming.net)
Xperia Companion (HKLM-x32\...\{87971D31-1246-4141-8424-6ECC64D96E1D}) (Version: 1.2.8.0 - Sony) Hidden
Xperia Companion (HKLM-x32\...\{8f4f39fa-087f-4e5c-84f3-1433ac7389e9}) (Version: 1.2.8.0 - Sony)
XviD MPEG4 Video Codec (remove only) (HKLM-x32\...\XviD MPEG4 Video Codec) (Version: - )
ZTE 3GPhone USB Driver 5.2066.1.6B01 (HKLM-x32\...\{8472455A-0658-4A6A-98F8-EF3FF6163B59}_is1) (Version: 5.2066.1.6B01 - ZTE Corporation)

Packages:
=========
G Maps -> C:\Program Files\WindowsApps\DataArc.GMaps_1.0.0.23_neutral__qwny3bd8q30w4 [2016-11-14] (Data Arc) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-03] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-03] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-02-05] (Microsoft Studios) [MS Ad]
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2016-11-14] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-23] (Microsoft Corporation) [MS Ad]
Solitaire HD -> C:\Program Files\WindowsApps\32988BERNARDOZAMORA.SOLITAIREHD_1.100.64.0_x64__1fgex2kbsn6g8 [2020-02-12] (Bernardo Zamora) [MS Ad]
TeamViewer: Remote Control -> C:\Program Files\WindowsApps\TeamViewer.31414B719FA93_15.0.100.0_x86__89446h4zmeyyt [2020-01-26] (TeamViewer)
WindowsDVDPlayer -> C:\Program Files\WindowsApps\Microsoft.WindowsDVDPlayer_3.6.13291.0_x64__8wekyb3d8bbwe [2016-11-14] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2217832 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-12-22] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-12-22] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-12-22] (Google LLC -> Google)
ContextMenuHandlers1: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [AGpShellExt] -> {5CD76C57-6893-478A-B776-47E7C82504BE} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2019-12-22] (Google LLC -> Google)
ContextMenuHandlers1: [iSkysoftVideoConverterFileOpreation] -> {BB35DE05-89D6-4D8F-95DE-A27DF8156D91} => C:\WINDOWS\SysWOW64\ISCM64.dll [2013-08-23] () [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal) [File not signed]
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2012-06-09] (Alexander Roshal) [File not signed]
ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2019-12-22] (Google LLC -> Google)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2014-03-14] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-01-30] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2014-03-14] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal) [File not signed]
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2012-06-09] (Alexander Roshal) [File not signed]

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [msacm.voxacm160] => C:\Windows\SysWOW64\vct3216.acm [82944 2008-11-24] (Voxware, Inc.) [File not signed]
HKLM\...\Drivers32: [msacm.scg726] => C:\Windows\SysWOW64\scg726.acm [13239 2008-11-24] (SHARP Corporation) [File not signed]
HKLM\...\Drivers32: [msacm.alf2cd] => C:\Windows\SysWOW64\alf2cd.acm [38912 2008-11-24] (NCT Company) [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\AC3ACM.acm [81920 2008-11-24] (fccHandler) [File not signed]
HKLM\...\Drivers32: [vidc.dvsd] => C:\Windows\SysWOW64\mcdvd_32.dll [261632 2008-11-24] (MainConcept) [File not signed]
HKLM\...\Drivers32: [vidc.xvid] => C:\Windows\SysWOW64\xvidvfw.dll [139264 2008-11-24] () [File not signed]
HKLM\...\Drivers32: [vidc.DIVX] => C:\Windows\SysWOW64\DivX.dll [638976 2008-11-24] (DivXNetworks, Inc.) [File not signed]
HKLM\...\Drivers32: [vidc.mpg4] => C:\Windows\SysWOW64\mpg4c32.dll [413760 2008-11-24] (Microsoft Corporation) [File not signed]
HKLM\...\Drivers32: [vidc.mp42] => C:\Windows\SysWOW64\mpg4c32.dll [413760 2008-11-24] (Microsoft Corporation) [File not signed]
HKLM\...\Drivers32: [vidc.mp43] => C:\Windows\SysWOW64\mpg4c32.dll [413760 2008-11-24] (Microsoft Corporation) [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
ShortcutWithArgument: C:\Users\Honza\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF%
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF%
ShortcutWithArgument: C:\Users\Public\Desktop\Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF%

==================== Loaded Modules (Whitelisted) =============

2020-01-14 17:39 - 2012-06-09 18:33 - 000053248 _____ () [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\MsgLog.DLL
2019-07-18 10:51 - 2019-07-18 10:51 - 000017920 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 003567616 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2018-03-13 03:47 - 2018-03-13 03:47 - 000912896 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-core.dll
2018-03-13 03:47 - 2018-03-13 03:47 - 003109888 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-s3.dll
2015-02-19 00:13 - 2015-02-19 00:13 - 000817152 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\Device.dll
2015-02-19 00:13 - 2015-02-19 00:13 - 003650560 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\Platform.dll
2014-09-10 18:47 - 2013-08-23 12:36 - 000721263 _____ () [File not signed] C:\WINDOWS\SysWOW64\ISCM64.dll
2012-11-26 10:57 - 2012-06-09 19:20 - 000196096 _____ (Alexander Roshal) [File not signed] C:\Program Files\WinRAR\rarext.dll
2020-01-14 17:39 - 2015-07-13 15:57 - 000372807 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\A871.dll
2020-01-14 17:39 - 2015-08-28 18:05 - 000110080 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\AVERAPI.dll
2020-01-14 17:39 - 2015-12-14 16:39 - 000194560 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\CardID.dll
2020-01-14 17:39 - 2015-02-09 13:32 - 000770048 _____ (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\GraphMaster.dll
2014-11-25 17:58 - 2014-11-21 16:09 - 000484352 _____ (Skillbrains) [File not signed] C:\Users\Honza\AppData\Local\Skillbrains\lightshot\5.1.4.41\Lightshot.dll
2014-11-25 17:58 - 2014-11-21 16:09 - 000246272 _____ (Skillbrains) [File not signed] C:\Users\Honza\AppData\Local\Skillbrains\lightshot\5.1.4.41\uploader.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000039424 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000413696 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000023552 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000519168 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 001431040 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 001180672 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000135680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-01-30 11:28 - 2020-01-30 11:28 - 006010880 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 006345216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 001078272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000313856 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 004000256 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 003802624 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000171008 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 001083904 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000205312 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000329728 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000376320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 092323328 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 005560832 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000463360 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000188416 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 002888704 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000287232 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000329216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000136192 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000089088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000312320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-07-18 10:51 - 2019-07-18 10:51 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-01-30 11:28 - 2020-01-30 11:28 - 000085504 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:56E2E879 [262]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2014-11-15 11:46 - 000000035 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Windows Live\Shared;C:\Program Files (x86)\AMD\ATI.ACE\Core-Static;C:\Program Files (x86)\QuickTime\QTSystem\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1255607191-696459066-793434616-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Honza\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\20170731_093019.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\startupreg: OneDrive => "C:\Users\Honza\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
HKLM\...\StartupApproved\StartupFolder: => "AVerQuick.lnk"
HKLM\...\StartupApproved\StartupFolder: => "AVer HID Receiver.lnk"
HKLM\...\StartupApproved\Run: => "Ashampoo HDD Control Guard"
HKLM\...\StartupApproved\Run32: => "Ashampoo HDD Control Guard"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "ArcSoft Connection Service"
HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKLM\...\StartupApproved\Run32: => "seznam-listicka-distribuce"
HKLM\...\StartupApproved\Run32: => "WinFastDTV"
HKLM\...\StartupApproved\Run32: => "Olympus ib"
HKLM\...\StartupApproved\Run32: => "MDS_Menu"
HKLM\...\StartupApproved\Run32: => "Live Update 5"
HKLM\...\StartupApproved\Run32: => "LiveUpdate 5"
HKLM\...\StartupApproved\Run32: => "Live Update"
HKLM\...\StartupApproved\Run32: => "iSkysoft Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Raptr"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "PMBVolumeWatcher"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKLM\...\StartupApproved\Run32: => " QQPCTray"
HKLM\...\StartupApproved\Run32: => "RavTRAY"
HKLM\...\StartupApproved\Run32: => "RSDTRAY"
HKLM\...\StartupApproved\Run32: => "Malwarebytes TrayApp"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "ShowDesktopAsRun"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "Sony PC Companion"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "OV2_Monitor"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "GoogleDriveSync"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "Pokki"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "Adobe Speed Launcher"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "apphide"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_290685FDE340642E7CB9D7EEDFD9E05D"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "Zoner Photo Studio Autoupdate"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "EPSON Stylus DX6000 Series"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "cz.seznam.software.autoupdate"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "cz.seznam.software.szndesktop"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "World of Tanks"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "Skype for Desktop"
HKU\S-1-5-21-1255607191-696459066-793434616-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{A3920F5D-1F3D-484A-ACB1-FCEE3BDAA214}H:\honza\files\ea games\mohaa\mohaa.exe] => (Allow) H:\honza\files\ea games\mohaa\mohaa.exe (Electronic Arts Inc.) [File not signed]
FirewallRules: [TCP Query User{1AB0489A-B63E-4C19-A468-9D74141DC2BB}H:\honza\files\ea games\mohaa\mohaa.exe] => (Allow) H:\honza\files\ea games\mohaa\mohaa.exe (Electronic Arts Inc.) [File not signed]
FirewallRules: [{06F6961F-2331-42F6-946C-85DF7D59166C}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{729729D3-7F1C-4B5C-91C2-50D8D0F4F3F0}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{B1E67B5A-23F6-4C0E-9C38-00BDC30DE80B}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Allow) C:\program files (x86)\freetime\formatfactory\formatfactory.exe (chen jun hao -> Free Time) [File not signed]
FirewallRules: [TCP Query User{28C8B212-EB7D-4400-8F48-EC2FE06C2860}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Allow) C:\program files (x86)\freetime\formatfactory\formatfactory.exe (chen jun hao -> Free Time) [File not signed]
FirewallRules: [UDP Query User{4FF51646-0E6F-4A89-8262-F3DC67A97C2F}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe (Wargaming PCL -> Wargaming.net)
FirewallRules: [TCP Query User{86DCF46B-1034-4863-BADD-3C7C58D36F82}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe (Wargaming PCL -> Wargaming.net)
FirewallRules: [UDP Query User{7F54A4EB-AAD7-4464-8CF0-F4F4C9AD700E}C:\program files (x86)\lg electronics\lg bridge\lgbridge.exe] => (Allow) C:\program files (x86)\lg electronics\lg bridge\lgbridge.exe (LG Electronics Inc. -> LG Electronics)
FirewallRules: [TCP Query User{D175E031-6F70-41E2-A979-588DDAF12A07}C:\program files (x86)\lg electronics\lg bridge\lgbridge.exe] => (Allow) C:\program files (x86)\lg electronics\lg bridge\lgbridge.exe (LG Electronics Inc. -> LG Electronics)
FirewallRules: [{793DBEDD-C820-42C4-B537-154148C96A6B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{87318209-183D-493C-860D-69224CF658B3}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{3AD5BA71-0479-4C26-B81B-16E561F972E9}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{55BD40DD-38F7-44DC-8C05-E022E3AD7F0D}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{49A38D19-A751-48F3-B497-0E507DF20E22}C:\users\honza\desktop\soothsayer\soothsayer.exe] => (Allow) C:\users\honza\desktop\soothsayer\soothsayer.exe () [File not signed]
FirewallRules: [UDP Query User{37B27F6A-5065-4296-943A-7AD80152763E}C:\users\honza\desktop\soothsayer\soothsayer.exe] => (Allow) C:\users\honza\desktop\soothsayer\soothsayer.exe () [File not signed]
FirewallRules: [{62EFEE37-5FF9-4823-A6B8-BA4E4913B1C8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6593613B-D3E4-4842-8782-0E747662F722}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6B6A7974-5044-4529-8223-94AB46C495A8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D9486687-E4A8-401D-8E38-2A7E561554D2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{57605671-5FCA-4F73-92DB-7D139D5970E7}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\Video Download Capture 6.exe No File
FirewallRules: [{D28AE591-74DB-4E09-99FC-F9E3A6CA551F}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\Video Download Capture 6.exe No File
FirewallRules: [{AC4147B1-42B9-4486-81EE-6B066FE6A885}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\rtmpsrv.exe No File
FirewallRules: [{F71EA49C-2DCD-4B9B-AEF4-065A1DDCD859}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\rtmpsrv.exe No File
FirewallRules: [TCP Query User{F4B187E8-64F5-4CEC-9C2A-1E75658B5EF6}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe (Wargaming PCL -> Wargaming.net)
FirewallRules: [UDP Query User{6CF3DA8F-9358-41B4-A51A-56FC03F8CECA}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe (Wargaming PCL -> Wargaming.net)
FirewallRules: [TCP Query User{736DD72A-BAB3-453B-8C5B-BBF2938CDF80}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{70ED6C4C-0375-44F6-B432-452921FA80A5}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{101EC61B-5BB7-4F7B-8AAB-0F6FDA796244}C:\games\world_of_tanks\win32\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{1CC93AC5-76B5-45C7-9C1A-59B3B24E978A}C:\games\world_of_tanks\win32\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{4FB241BE-122D-4145-AFB1-B75FD650328D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8D173F9B-549C-4AC1-8232-547C5CFEBCC5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{46F87454-E044-4D66-8CAB-69ED36BCF90B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{BCB253D7-8C59-46ED-9409-0190217758D7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F78C2DF0-A791-442E-814F-3A4E0D9AFA38}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

21-01-2020 15:15:00 Windows Update
06-02-2020 05:16:36 Naplánovaný kontrolní bod
13-02-2020 04:50:27 Windows Update

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (02/13/2020 03:51:43 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10308,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (02/13/2020 03:37:52 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4624,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (02/13/2020 03:19:54 PM) (Source: ssinstall) (EventID: 0) (User: )
Description: Event-ID 0

Error: (02/13/2020 05:00:07 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10688,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (02/13/2020 04:54:31 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9340,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (02/12/2020 08:52:42 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8864,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (02/12/2020 08:27:56 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1532,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (02/12/2020 08:00:53 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4228,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (02/13/2020 03:36:52 PM) (Source: DCOM) (EventID: 10000) (User: HONZA-PC)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/13/2020 03:25:51 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {784E29F4-5EBE-4279-9948-1E8FE941646D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (02/13/2020 03:24:45 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Aktualizovat službu Orchestrator přestala během spouštění reagovat.

Error: (02/13/2020 05:55:30 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba AMD User Experience Program Launcher byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (02/13/2020 04:36:40 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {784E29F4-5EBE-4279-9948-1E8FE941646D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (02/12/2020 08:14:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba eapihdrv neuspěla při spuštění v důsledku následující chyby:
Načtení tohoto ovladače je blokováno.

Error: (02/12/2020 08:14:27 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Honza\AppData\Local\Temp\ehdrv.sys

Error: (02/12/2020 08:14:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba eapihdrv neuspěla při spuštění v důsledku následující chyby:
Načtení tohoto ovladače je blokováno.


Windows Defender:
===================================
Date: 2020-02-05 19:36:47.658
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {C2ACD302-55D5-40DE-88A6-FF46EF2252AC}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-02-04 05:09:39.038
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {AD14B5C8-F801-40D4-B8D5-815FCA3906EC}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-01-23 04:59:41.650
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {BEF37CCE-D23E-441B-B795-916A17C09A1A}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-01-17 04:58:06.576
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {1C1D6973-68F4-401F-882E-40B929A67603}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-01-09 16:39:54.774
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {7B455772-4596-472C-8444-F8D9FF3827A3}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-02-03 15:00:24.565
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.309.253.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16700.3
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-02-03 15:00:24.564
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.309.253.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16700.3
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-02-03 15:00:24.564
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.309.253.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16700.3
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-02-03 14:58:51.629
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.307.3275.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16700.3
Kód chyby: 0x80240016
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2019-12-26 11:17:59.957
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.307.1134.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16600.7
Kód chyby: 0x80240022
Popis chyby: V daném programu nelze zkontrolovat aktualizace definic.

CodeIntegrity:
===================================

Date: 2020-02-12 18:51:19.344
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-14 18:45:22.409
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-14 18:45:21.334
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-14 18:45:20.260
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-14 18:45:19.184
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-14 18:45:18.108
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-14 18:45:17.032
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-14 18:45:15.957
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\services.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

BIOS: Award Software International, Inc. F9b 07/13/2010
Motherboard: Gigabyte Technology Co., Ltd. GA-MA785GT-UD3H
Processor: AMD Phenom(tm) II X4 905e Processor
Percentage of memory in use: 67%
Total physical RAM: 8189.55 MB
Available physical RAM: 2690.2 MB
Total Virtual: 10493.55 MB
Available Virtual: 3290.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:200.11 GB) (Free:4.4 GB) NTFS
Drive d: (Filmy) (Fixed) (Total:465.76 GB) (Free:130.9 GB) NTFS
Drive e: ( jine) (Fixed) (Total:232.88 GB) (Free:61.13 GB) NTFS
Drive f: (Další) (Fixed) (Total:97.98 GB) (Free:73.3 GB) NTFS
Drive h: (Hudba fotky) (Fixed) (Total:298.08 GB) (Free:45.01 GB) NTFS ==>[system with boot components (obtained from drive)]


==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 6F597D4D)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (Size: 298.1 GB) (Disk ID: 3BDBE8A5)
Partition 1: (Active) - (Size=98 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=200.1 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 298.1 GB) (Disk ID: 6CBBB53E)
Partition 1: (Active) - (Size=298.1 GB) - (Type=07 NTFS)

==========================================================
Disk: 3 (Size: 465.8 GB) (Disk ID: 075F8BDD)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 13 úno 2020 22:14
od Conder
:arrow: Mas stiahnutu najnovsiu verziu Malwarebytes z https://www.malwarebytes.com/ ?

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • Nechaj zaskrtnute vsetky nalezy
  • Klikni na Cisteni a opravy (Clean and Repair) a potvrd restart PC teraz
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 14 úno 2020 05:43
od honzikuh
# -------------------------------
# Malwarebytes AdwCleaner 8.0.2.0
# -------------------------------
# Build: 01-27-2020
# Database: 2020-01-24.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 02-14-2020
# Duration: 00:00:11
# OS: Windows 10 Pro
# Cleaned: 68
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\ProgramData\avg web tuneup
Deleted C:\Users\Honza\AppData\Local\Packages\windows_ie_ac_001\AC\AVG Web TuneUp
Deleted C:\Users\Honza\AppData\Local\VirtualStore\ProgramData\Tencent
Deleted C:\Users\Honza\AppData\Local\avg web tuneup

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Firefox.lnk
Deleted C:\Users\Honza\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk
Deleted C:\Users\Public\Desktop\Firefox.lnk

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{31BC761E-9F83-40A5-9361-1D62ABE11CA}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3AB560DD-85E6-4CE4-B4D0-E55D25FCC798}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{47961C67-6B90-48F3-9011-7189B22323B}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5F31AC5E-7452-46F7-AD7B-278AB456CA2C}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6c81d84d-1375-45e1-9788-4a38ad65a0eb}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7D5ED719-593F-41C4-B6E5-CBF02C6CFD1C}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8C7C4CA-E503-4C94-BDE9-3BAA6B675640}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A6FC603A-5C38-4A98-9A4-C8A3BB379C4F}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A7C61E50-BDB4-4E40-91CF-AA43D610EF52}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B0FD6E46-E748-436B-81FE-19C8D4B36E14}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B7E7C0B2-84B6-475A-8E96-D077E29B794}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D205C76B-E3D9-4047-A11-27863CAC6C9A}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{DF265D1F-3697-4B0B-81D0-C66487CFA681}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E1ECB7C0-3E99-4D31-8DB-7BDE6F8713}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E21851-28BB-4979-8A84-E3EED7B6E86A}
Deleted HKCU\Software\AppDataLow\Software\Conduit
Deleted HKCU\Software\AppDataLow\Software\MyAshampoo\toolbar
Deleted HKCU\Software\AppDataLow\Toolbar
Deleted HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Software\Installer
Deleted HKCU\Software\Classes\TypeLib\{E6F928E4-B672-4F3A-8CA2-53C4259235DE}
Deleted HKCU\Software\Conduit
Deleted HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{5CE25775-92B7-477d-9603-852F0B34D8B0}
Deleted HKCU\Software\Microsoft\Tinstalls
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Pokki
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|apphide
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{29B6CFD5-0064-411A-8C42-9890C83F9921}
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|LightShot
Deleted HKCU\Software\Seznam.cz
Deleted HKLM\Software\Classes\Interface\{655847A1-FA36-46ED-923B-A5CD523696EA}
Deleted HKLM\Software\Classes\Interface\{EBBC143E-44AC-4B9C-BCCE-9A0E42921F2A}
Deleted HKLM\Software\Classes\TypeLib\{4BC8AD89-AC5F-4DBD-A38F-C355C7DD33D7}
Deleted HKLM\Software\Classes\TypeLib\{8519F1E4-E25B-42B1-B361-0C643F45CF11}
Deleted HKLM\Software\Classes\ppsmb
Deleted HKLM\Software\Classes\qmgcfiles
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|Codec Settings UAC Manager
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5E6A8DA1-5731-465B-B036-B9E16EF26CAC}
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Deleted HKLM\Software\Wow6432Node\AVG Tuneup
Deleted HKLM\Software\Wow6432Node\Conduit
Deleted HKLM\Software\Wow6432Node\MyAshampoo\toolbar
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{4BC8AD89-AC5F-4DBD-A38F-C355C7DD33D7}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{8519F1E4-E25B-42B1-B361-0C643F45CF11}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Stats\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Stats\{5E6A8DA1-5731-465B-B036-B9E16EF26CAC}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Stats\{5EC7C511-CD0F-42E6-830C-1BD9882F3458}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Stats\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved|{754DF2CE-51E8-4895-B53C-6381418B84AE}

***** [ Chromium (and derivatives) ] *****

Deleted Seznam doplněk - Esko
Deleted Video Ad Blocker Plus

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.Acerclear.fiMovie Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|MDS_Menu
Deleted Preinstalled.SonyPlayMemoriesHome Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|PMBVolumeWatcher
Deleted Preinstalled.SonyPlayMemoriesHome Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{93AA5B49-0994-4EF6-80F3-868C9CEA88ED}
Deleted Preinstalled.SonyPlayMemoriesHome Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{9BC57F80-FBCF-463C-B69F-09DEC3A4612B}
Deleted Preinstalled.SonyPlayMemoriesHome Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{E03CD71A-F595-49DF-9ADC-0CFC93B1B211}


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [9060 octets] - [14/02/2020 05:32:27]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 14 úno 2020 05:44
od honzikuh
Zatím nejde pořád spustit :((MAMB

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 14 úno 2020 20:33
od Conder
:arrow: Mas stiahnutu najnovsiu verziu Malwarebytes z https://www.malwarebytes.com/ ? Ak nie, stiahni najnovsiu verziu a skus este raz.

:arrow: Stiahni TDSSKiller: http://www.bleepingcomputer.com/download/tdsskiller/
  • Uloz na plochu a spusti ako spravca
  • Potvrd licencne podmienky
  • Klikni na Change parameters, oznac moznost "Loaded Modules" a potvrd restart PC kliknutim na Reboot Now
  • Po restartovani PC by sa mal automaticky spustit TDSSKiller (ak sa tak nestane, spusti TDSSKiller rucne)
  • Klikni znovu na Change parameters a oznac moznosti "Verify driver digital signature" a "Detect TDLFS file system" a uloz kliknutim na OK
  • Klikni na "Start Scan" a pockaj na dokoncenie skenu
  • V pripade nalezov ponechaj vybrane predvolene moznosti a klikni na "Continue" a v pripade vyzvy potvrd restartovanie PC
  • Na disku C:\ sa vytvori textovy subor (log) s nazvom zacinajucim na "TDSSKiller" - jeho obsah vloz do dalsej odpovede (ak bude suborov viac, posli vsetky z nich)

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 17 úno 2020 15:24
od honzikuh
15:23:27.0757 0x1d68 TDSS rootkit removing tool 3.1.0.28 Apr 9 2019 21:11:46
15:23:30.0669 0x1d68 ============================================================
15:23:30.0669 0x1d68 Current date / time: 2020/02/17 15:23:30.0669
15:23:30.0669 0x1d68 SystemInfo:
15:23:30.0670 0x1d68
15:23:30.0670 0x1d68 OS Version: 10.0.18362 ServicePack: 0.0
15:23:30.0670 0x1d68 Product type: Workstation
15:23:30.0670 0x1d68 ComputerName: HONZA-PC
15:23:30.0670 0x1d68 UserName: Honza
15:23:30.0670 0x1d68 Windows directory: C:\WINDOWS
15:23:30.0670 0x1d68 System windows directory: C:\WINDOWS
15:23:30.0670 0x1d68 Running under WOW64
15:23:30.0670 0x1d68 Processor architecture: Intel x64
15:23:30.0670 0x1d68 Number of processors: 4
15:23:30.0670 0x1d68 Page size: 0x1000
15:23:30.0670 0x1d68 Boot type: Normal boot
15:23:30.0670 0x1d68 CodeIntegrityOptions = 0x00000001
15:23:30.0670 0x1d68 ============================================================
15:23:30.0672 0x1d68 KLMD ARK init status: drvProperties = 0xFFFF00, osBuild = 18362.1, osProperties = 0x19
15:23:30.0672 0x1d68 KLMD BG init status: drvProperties = 0xFFFF00, osBuild = 18362.1, osProperties = 0x19
15:23:30.0672 0x1d68 BG loaded
15:23:30.0841 0x1d68 System UUID: {55ED0C4A-C1BF-9BB1-8596-D2548736EA41}
15:23:31.0353 0x1d68 Drive \Device\Harddisk0\DR0 - Size: 0x3A38A25E00 ( 232.88 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:23:31.0365 0x1d68 Drive \Device\Harddisk1\DR1 - Size: 0x4A85C4DE00 ( 298.09 Gb ), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:23:31.0391 0x1d68 Drive \Device\Harddisk2\DR2 - Size: 0x4A85C4DE00 ( 298.09 Gb ), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:23:31.0391 0x1d68 Drive \Device\Harddisk3\DR3 - Size: 0x7470AFDE00 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:23:31.0408 0x1d68 ============================================================
15:23:31.0408 0x1d68 \Device\Harddisk0\DR0:
15:23:31.0411 0x1d68 MBR partitions:
15:23:31.0411 0x1d68 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x1D1C4000
15:23:31.0411 0x1d68 \Device\Harddisk1\DR1:
15:23:31.0411 0x1d68 MBR partitions:
15:23:31.0411 0x1d68 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xC3F5751
15:23:31.0411 0x1d68 \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0xC3F5790, BlocksNum 0x19037770
15:23:31.0411 0x1d68 \Device\Harddisk2\DR2:
15:23:31.0416 0x1d68 MBR partitions:
15:23:31.0416 0x1d68 \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x254297C1
15:23:31.0416 0x1d68 \Device\Harddisk3\DR3:
15:23:31.0416 0x1d68 MBR partitions:
15:23:31.0416 0x1d68 \Device\Harddisk3\DR3\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x3A384C02
15:23:31.0416 0x1d68 ============================================================
15:23:31.0463 0x1d68 C: <-> \Device\Harddisk1\DR1\Partition2
15:23:31.0466 0x1d68 D: <-> \Device\Harddisk3\DR3\Partition1
15:23:31.0496 0x1d68 E: <-> \Device\Harddisk0\DR0\Partition1
15:23:31.0746 0x1d68 F: <-> \Device\Harddisk1\DR1\Partition1
15:23:31.0769 0x1d68 H: <-> \Device\Harddisk2\DR2\Partition1
15:23:31.0769 0x1d68 ============================================================
15:23:31.0769 0x1d68 Initialize success
15:23:31.0769 0x1d68 ============================================================

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 17 úno 2020 21:28
od Conder
Toto je iba log z inicializacie, potrebujem vidiet aj hlavny log, ktory by mal byt tiez priamo na disku C:\ (ak je tam viac logov z TDSSKiller, posli vsetky z nich).

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 18 úno 2020 19:20
od honzikuh
Posílám to co bylo na disku C

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 18 úno 2020 20:06
od Conder
:arrow: Spusti kontrolu integrity systemovych suborov:
  • Otvor Start, napis "cmd" (bez uvodzoviek), klikni pravym tlacitkom mysi na Prikazovy riadok a klikni na Spustit ako spravca
  • Skopiruj a spusti prikaz:

    Kód: Vybrat vše

    DISM.exe /Online /Cleanup-image /Restorehealth
  • Po dokonceni skopiruj a spusti druhy prikaz:

    Kód: Vybrat vše

    sfc /scannow
  • Po dokonceni obidvoch prikazov skopiruj a spusti tento prikaz:

    Kód: Vybrat vše

    findstr /c:"[SR]" %windir%\logs\cbs\cbs.log >> "%userprofile%\desktop\sfcdetails.txt" && copy %windir%\logs\dism\dism.log %userprofile%\desktop\dism.txt
  • Na ploche sa vytvoria subory sfcdetails.txt a dism.txt, tieto subory zabal ho do archivu RAR alebo ZIP a posli ako prilohu k dalsiemu prispevku
  • Restartuj PC a napis ako sa chova PC
:arrow: Nasledne stiahni a vyskusaj nainstalovat novu verziu Malwarebytes z https://www.malwarebytes.com/

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 19 úno 2020 20:12
od honzikuh
Druhý příkaz mi nefunguje , zkusím zítra

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 20 úno 2020 17:42
od Conder
OK. Tieto prikazy je mozne spustat aj opakovane. Ak to nepojde, skopiruj a posli presnu chybovu hlasku.

Re: Nejde spustit Malwarebytes po instalaci

Napsal: 20 úno 2020 19:26
od honzikuh
přikládám výsledek